👨💻
👨💻
👨💻
👨💻
Sandipan Roy
Sandipan Roy
Search
⌃K
Links
$whoami
BLOG
Confused Injection
Web-App Checklist Pentest
Penetration Test
General methodology
Enumeration
Recon
Network
Shells
Port Forwarding / SSH Tunneling
Transferring files
Web
SQL
Password Cracking
Brute Force - CheatSheet
Privilege Escalation
Linux
Windows
Linux Privilege Escalation
Windows Privilege Escalation
Reverse Shells
Linux Reverse Shells
Windows Reverse Shells
Extra
Bruteforce
Cryptography
80, 443
File Transfers
Pivot
Buffer Overflows
Active Directory
CEH Practical Notes
Misc
Resources
Tools
Cheatsheets
Powered By
GitBook
Tools
Approved Tools List:
https://falconspy.medium.com/unofficial-oscp-approved-tools-b2b4e889e707
Exploit search :
Searchsploit
Enumeration Tools :
https://github.com/Tib3rius/AutoRecon
https://bitbucket.org/xaeroborg/python3-programs/src
https://github.com/21y4d/nmapAutomator
Linux Privilege escalation Tools :
Linux Exploit Suggester (
https://github.com/mzet-/linux-exploit-suggester
)
SUIDENUM (
https://github.com/Anon-Exploiter/SUID3NUM
)
LinEnum.sh (
https://github.com/rebootuser/LinEnum
)
linpeas.sh (
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS
)
Linprivchecker (
https://github.com/sleventyeleven/linuxprivchecker
)
pspy (
https://github.com/DominicBreuker/pspy
) (crontabs)
Windows Privilege Escalation Tools
Powershell:
powershell -ep bypass
load powershell (only in meterpreter)
Sherlock (
https://github.com/rasta-mouse/Sherlock
)
https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc
(PowerUp)
EXE : (
https://book.hacktricks.xyz/windows/windows-local-privilege-escalation#exe
)
WinPeas [
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS
]
Accesschk.exe [
https://github.com/jivoi/pentest/blob/master/post_win/accesschk_exe
]
PowerUp (
https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc
)
Seatbelt (
https://github.com/carlospolop/winPE/tree/master/binaries/seatbelt
)
Others:
Windows Exploit Suggester (
https://github.com/AonCyberLabs/Windows-Exploit-Suggester
)
Note Taking
Cherry Tree
https://github.com/giuspen/cherrytree
Extra - Previous
Resources
Next
Cheatsheets
Last modified
10mo ago